Head of Application Security

1 month ago


Bengaluru, India Agratas Full time

Job Title- Head of Application Security


Job Description:

We are seeking a highly skilled and motivated Application Security Leader and Vulnerability Management Specialist to join our team. This position plays a crucial role in ensuring the security and integrity of our organization's applications and infrastructure by leading the implementation of robust security measures and managing vulnerabilities effectively. The ideal candidate will possess a deep understanding of application security principles, vulnerability management processes, and the ability to collaborate with cross-functional teams to mitigate security risks.


Key Responsibilities:


1.Application Security :

  • Lead the development and implementation of comprehensive application security strategies, policies, and procedures.
  • Conduct security assessments and code reviews to identify vulnerabilities and weaknesses in applications.
  • Collaborate with development teams to integrate security best practices into the software development lifecycle (SDLC).
  • Enable appropriate API security controls as per the application landscape.
  • Identify and implement the appropriate SAST,DAST technologies to drive secure coding practise.
  • Implement and maintain security controls to protect the organization's applications from security threats and vulnerabilities.
  • Conduct regular security assessments and code reviews to identify and remediate application security risks.
  • Engage with application team at various level to build a program to ensure ZERO vulnerabilities are reaching the production environment.


2.Vulnerability Management:

  • Manage the organization's vulnerability management program, including vulnerability scanning, assessment, and remediation.
  • Prioritize vulnerabilities based on risk assessment and business impact, and ensure timely remediation.
  • Implement and maintain vulnerability scanning tools and technologies to continuously monitor the organization's infrastructure.
  • Identify and implement the appropriate VM platform to drive secure coding practise.
  • Manage the organization's vulnerability management program, including vulnerability scanning, assessment, and remediation.
  • Prioritize and drive to remediate vulnerabilities based on risk assessment and business impact.


3.Security Testing and Assessment:

  • Conduct penetration testing, vulnerability assessments, and other security tests to identify and assess security risks.
  • Analyze test results and collaborate with relevant teams to address identified vulnerabilities and weaknesses.


4.Secure Coding Practices:

  • Promote secure coding practices among development teams and provide guidance on implementing security controls and mitigating vulnerabilities.
  • Develop and deliver training programs to educate developers on secure coding principles and techniques.
  • Ensure code repository is monitored and protected against unauthorized access and code leakage


5.Threat Modelling:

  • Develop and Perform threat modelling exercises to identify potential security threats and risks to applications and infrastructure.
  • Work with development teams to incorporate threat modelling into the design and development process.


6.Incident Response and Investigation:

  • Assist in incident response activities related to application security incidents, including analysis, containment, and remediation.
  • Conduct post-incident investigations to identify root causes and lessons learned, and implement improvements to prevent future incidents.


7.Security Awareness and Communication:

  • Raise awareness of application security risks and best practices among stakeholders and end-users through communication and training initiatives.
  • Serve as a subject matter expert on application security topics and provide guidance and support to internal teams.


8.Security Tooling and Automation:

  • Evaluate, deploy, and manage security tooling and automation solutions to enhance the efficiency and effectiveness of application security processes. Implement continuous integration/continuous deployment (CI/CD) pipelines with integrated security testing and validation checkpoints.


Key Skills and Qualifications:


  • Bachelor's degree in Information Security, Computer Science, or related field. Advanced degree or relevant certifications (e.g., CISSP, CSSLP, CEH) preferred.
  • Extensive experience in application security, including secure coding practices, vulnerability management, and security testing.
  • Strong understanding of web application security vulnerabilities (e.g., OWASP Top 10) and common attack vectors.
  • Experience with vulnerability scanning tools such as Nessus, Qualys, or similar.
  • Knowledge of secure software development lifecycle (SDLC) practices and methodologies.
  • Proficiency in programming languages such as Java, Python, or C/C++, with the ability to review and understand code.
  • Excellent communication and collaboration skills, with the ability to work effectively with cross-functional teams.
  • Strong analytical and problem-solving abilities, with a keen attention to detail.
  • Ability to prioritize and manage multiple tasks in a fast-paced environment.


  • Bengaluru, India Agratas Full time

    Job Title- Head of Application Security Job Description: We are seeking a highly skilled and motivated Application Security Leader and Vulnerability Management Specialist to join our team. This position plays a crucial role in ensuring the security and integrity of our organization's applications and infrastructure by leading the implementation of robust...


  • Bengaluru, India Agratas Full time

    Job Title- Head of Application SecurityJob Description:We are seeking a highly skilled and motivated Application Security Leader and Vulnerability Management Specialist to join our team. This position plays a crucial role in ensuring the security and integrity of our organization's applications and infrastructure by leading the implementation of robust...


  • Bengaluru, India Agratas Full time

    Job Title- Head of Application SecurityJob Description:We are seeking a highly skilled and motivated Application Security Leader and Vulnerability Management Specialist to join our team. This position plays a crucial role in ensuring the security and integrity of our organization's applications and infrastructure by leading the implementation of robust...


  • Bengaluru, India RSA Security Full time

    RSA - Application Security EngineerLocation: Remote IndiaRSA offers mission-driven security solutions that provide organizations with a unified approach to managing digital risk that hinges on integrated visibility, automated insights and coordinated actions. RSA solutions are designed to effectively detect and respond to advanced attacks; manage user...

  • Head of Security

    1 month ago


    Bengaluru, India GITAM Deemed University Full time

    Roles and Responsibilities● As a Campus Security Head you are responsible to protect and safeguard all employees, students and visitors, their belongings. Also ensuring that all University properties are adequately secured at all times. ● To create Policies & Procedures for the security department and ensure a smooth application across University. ● To...

  • Head of Security

    1 month ago


    Bengaluru, India GITAM Deemed University Full time

    Roles and Responsibilities● As a Campus Security Head you are responsible to protect and safeguard all employees, students and visitors, their belongings. Also ensuring that all University properties are adequately secured at all times. ● To create Policies & Procedures for the security department and ensure a smooth application across University. ● To...


  • Bengaluru, India RSA Security Full time

    RSA - Application Security EngineerLocation: Remote IndiaRSA offers mission-driven security solutions that provide organizations with a unified approach to managing digital risk that hinges on integrated visibility, automated insights and coordinated actions. RSA solutions are designed to effectively detect and respond to advanced attacks; manage user...


  • Bengaluru, India RSA Security Full time

    RSA - Application Security Engineer Location: Remote India RSA offers mission-driven security solutions that provide organizations with a unified approach to managing digital risk that hinges on integrated visibility, automated insights and coordinated actions. RSA solutions are designed to effectively detect and respond to advanced attacks; manage...


  • Bengaluru, India RSA Security Full time

    RSA - Application Security Engineer Location: Remote India RSA offers mission-driven security solutions that provide organizations with a unified approach to managing digital risk that hinges on integrated visibility, automated insights and coordinated actions. RSA solutions are designed to effectively detect and respond to advanced attacks; manage...


  • Bengaluru, India RSA Security Full time

    RSA - Application Security Engineer Location: Remote India RSA offers mission-driven security solutions that provide organizations with a unified approach to managing digital risk that hinges on integrated visibility, automated insights and coordinated actions. RSA solutions are designed to effectively detect and respond to advanced attacks; manage...

  • Head of Security

    6 days ago


    Bengaluru, Karnataka, India GITAM Deemed University Full time

    Roles and Responsibilities As a Campus Security Head you are responsible to protect and safeguard all employees, students and visitors, their belongings. Also ensuring that all University properties are adequately secured at all times. To create Policies & Procedures for the security department and ensure a smooth application across University. To...

  • Head - Security

    6 days ago


    Bengaluru, Karnataka, India Aarush Impact Full time

    Overview:The Head of Security is responsible for overseeing the comprehensive security strategy of the organization. This role encompasses the protection of personnel, physical assets, and digital information. The ideal candidate will possess a strong background in security management, with demonstrated expertise in people security, asset security, and...


  • Bengaluru, Karnataka, India IQMATRIX INFOWAYS SOLUTIONS PRIVATE LIMITED Full time

    Principal Accountabilities : Lead by example and independently perform all functions and services of the GIS AppSec team. Conduct advanced web application, microservices, API, cloud penetration tests of proprietary and 3rd party onprem/cloud systems and applications. Perform targeted manual security reviews at key points in the software development life...


  • Bengaluru, Karnataka, India Databricks Full time

    The Product Security Team at Databricks India has a crucial mission: to enhance security measures within the SDLC processes to prevent vulnerabilities in production code. As the leader of the Product Security team in India, you will oversee SDLC functions, security design reviews, threat models, and more. Additionally, you will serve as a Security Site lead...


  • Bengaluru, India Skillventory Full time

    **Application Security**: - From 3 to 8 year(s) of experience - ₹ Not Disclosed by Recruiter - Bangalore/Bengaluruor **Roles and Responsibilities** ROLE AND RESPONSIBILITIES: - Conduct Vulnerability Assessment and Penetration Testing (VAPT) on Web Applications, Mobile - Applications - iOS and Android apps, APIs. - Conduct Manual and Automated source...


  • Bengaluru, India RSA Security Full time

    Responsibilities • Work on any number of security and identity related areas and products • Build systems for detecting anomalous activities within the product • Develops and administers software engineering procedures and training for vulnerability scans and static code analysis • Analyse vulnerability report of various SCA and SAST scan tools...


  • Bengaluru, India RSA Security Full time

    Responsibilities • Work on any number of security and identity related areas and products • Build systems for detecting anomalous activities within the product • Develops and administers software engineering procedures and training for vulnerability scans and static code analysis • Analyse vulnerability report of various SCA and SAST scan tools...

  • Security Guard

    2 months ago


    Bengaluru, India Gardozo Security Solutions Full time

    Job Requirements Job Title: Security GuardCompany Name: Gardozo Security SolutionsLocation: 4th Block Koramangala, Bangalore, KarnatakaSalary: ₹16,000 - ₹18,000 per monthQualification: 10th Pass and aboveJob Description:Join the team at Gardozo Security Solutions as a Security Guard and perform the following key responsibilities:Accurately maintain...


  • Bengaluru, Karnataka, India RSA Security Full time

    Responsibilities Work on any number of security and identity related areas and products Build systems for detecting anomalous activities within the product Develops and administers software engineering procedures and training for vulnerability scans and static code analysis Analyse vulnerability report of various SCA and SAST scan tools like, Black Duck,...


  • Bengaluru, India Databricks Full time

    RDQ124R86The Product Security Team's mission is to Left-shift SDLC (Security Development Lifecycle) processes for ALL code written in Databricks (for Customer Use or Supporting Customer internally) to reduce the likelihood of introducing new vulnerabilities in production and minimize the count and effect of externally identified vulnerabilities on Databricks...